期刊文献+

基于双线性映射的三因子远程身份认证协议研究 被引量:3

Research of three factor remote authentication protocol based on bilinear mapping
下载PDF
导出
摘要 为了提高多服务器环境身份认证的安全性,降低计算复杂度,提出一种基于双线性映射的三因子认证协议,这些因子包括生物信息、智能卡和双线性映射密码。该协议包括系统设置、服务器注册、用户注册、登录、认证和密钥协商,以及密码更新六个阶段,其中,生物因子和智能卡作为核心因子涉及注册、登录、认证和更改阶段。Oracle形式化证明验证了该协议的安全性,攻击者无法得到标志、密码、生物特征信息等,可以实现密钥协商和双向身份认证。与其他相关协议相比,该协议在安全特征、智能卡存储成本、通信成本等方面具有一定优势。 To improve the security of authentication in multiple-server environment and reduce the computational complexity,this paper proposed a three factor authentication protocol based on bilinear mapping,which included three factors of bioinformatics,smart card and bilinear mapping cipher.This protocol included 6 stages:system setup,server registration,user registration,login,authentication,key agreement,and password update.Among them,biological factors and smart cards as the core factors involved registration,landing,authentication and modification.Formal verification of Oracle verifies the security of the protocol.Attackers can not get identification,password,biometric information,etc.,and this achieves key agreement and mutual authentication.Compared with other related protocols,this protocol has some advantages in security features,smart card storage cost,communication cost and so on.
作者 魏春英 郭中华 Wei Chunying;Guo Zhonghua(School of Physics&Electronic Electrical Engineering,Ningxia University,Yinchuan 750021,China)
出处 《计算机应用研究》 CSCD 北大核心 2020年第1期221-224,共4页 Application Research of Computers
基金 国家自然科学基金资助项目(61565014).
关键词 多服务器 身份认证 双线性映射 生物信息 智能卡 形式化证明 multiple-server authentication bilinear mapping bioinformatics smart card formal verification
  • 相关文献

参考文献5

二级参考文献74

  • 1冯登国.可证明安全性理论与方法研究[J].软件学报,2005,16(10):1743-1756. 被引量:99
  • 2WANG Jian ZHANG Quan TANG Chao-jing.Quantum signature scheme with single photons[J].Optoelectronics Letters,2006,2(3):209-212. 被引量:2
  • 3曾丽华,熊璋,张挺.Key值更新随机Hash锁对RFID安全隐私的加强[J].计算机工程,2007,33(3):151-153. 被引量:34
  • 4Brickell EF,Camenisch J,Chen LQ.Direct anonymous attestation.In:Brickell E,Camenisch J,Chen LQ,eds.Proc.of the ACM Conf.on Computer and Communications Security.New York:ACM Press,2004.132-145.
  • 5Chaum D,van Heyst E.Group signature.In:Davies DW,ed.Advances in Cryptology-Eurocrypt'91.Berlin:Springer-Verlag,1992.257-265.
  • 6He YF,Zhang JZ.An efficient and secure dynamic group signature scheme.Journal of Software,2005,16(4):609-615 (in Chinese with English abstract).http://www.jos.org.cn/1000-9825/16/609.htm[doi:10.1360/jos160609].
  • 7Camenisch J.Better privacy for trusted computing platforms.In:Molva D,ed.Proc.of the ESORICS.Berlin:Springer-Verlag,2004.73-88.
  • 8Brickell E,Li JT.Enhanced privacy ID:A direct anonymous attestation scheme with Enhanced revocation capabilities.Technical Report,2007/194,2007.
  • 9Smyth B,Ryan M,Chen LQ,Ryan M.Direct anonymous attestation (DAA):Ensuring privacy with corrupt administrators.In:Stajano F,ed.Proc.of the 4th European Workshop on Security and Privacy in Ad hoc and Sensor Networks (ESAS 2007).LNCS 4572,Berlin:Springer-Verlag,2007.218-231.
  • 10Backes M,Maffei M,Unruh D.Zero-Knowledge in the applied pi-calculus and automated verification of the direct anonymous attestaion protocol.Technical Report,2007/289,2007.

共引文献36

同被引文献24

引证文献3

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部